CN112420155A - Nursing medicine purchasing method and system - Google Patents

Nursing medicine purchasing method and system Download PDF

Info

Publication number
CN112420155A
CN112420155A CN202011432761.6A CN202011432761A CN112420155A CN 112420155 A CN112420155 A CN 112420155A CN 202011432761 A CN202011432761 A CN 202011432761A CN 112420155 A CN112420155 A CN 112420155A
Authority
CN
China
Prior art keywords
medicine
user terminal
purchasing
doctor
purchase
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011432761.6A
Other languages
Chinese (zh)
Other versions
CN112420155B (en
Inventor
杨雨晴
时明杰
马经纬
张玲娟
董瑞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shangqiu Medical College
Original Assignee
Shangqiu Medical College
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shangqiu Medical College filed Critical Shangqiu Medical College
Priority to CN202011432761.6A priority Critical patent/CN112420155B/en
Publication of CN112420155A publication Critical patent/CN112420155A/en
Application granted granted Critical
Publication of CN112420155B publication Critical patent/CN112420155B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients
    • G16H20/13ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients delivered from dispensers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The application discloses a nursing medicine purchasing method and system, wherein the nursing medicine purchasing system comprises a medicine block chain, a medicine purchasing platform, a doctor terminal and a user terminal, and the medicine block chain stores medicine purchasing information; the method comprises the following steps: the user terminal sends a medicine purchase request to the medicine purchase platform, and the medicine purchase request is encrypted by a private key of the user terminal; the medicine purchase platform is used for verifying the private key of the user terminal according to the public key of the user terminal, and after the verification is passed, forwarding the medicine purchase request to the doctor terminal according to the doctor terminal identification in the medicine purchase request; the doctor terminal sends a medicine purchase request encrypted by a private key of the doctor terminal to the medicine purchase platform; and the medicine purchase platform verifies the private key of the doctor terminal according to the public key of the doctor terminal, and releases a medicine purchase order corresponding to the medicine purchase request of the user terminal after the private key passes the verification. The application is convenient for users to purchase medicines, especially prescription medicines on line; the doctor participates in the whole process, so that the medicine is prevented from being purchased randomly.

Description

Nursing medicine purchasing method and system
Technical Field
The application relates to the technical field of block chains, in particular to a nursing medicine purchasing method and system.
Background
At present, a block chain, the internet of things and artificial intelligence are listed as three major technologies of future technologies. The block chain technology is based on a decentralized peer-to-peer network, and open source software is used for combining a cryptography principle, time sequence data and a consensus mechanism to ensure the consistency and the persistence of each node in a distributed database, so that information can be immediately verified and traceable, but is difficult to tamper and cannot be shielded, and a private, efficient and safe shared value system is created.
In the epidemic situation, the nursed patient cannot go to the hospital to buy the medicine directly, but the prescription medicine cannot be bought directly on the internet, which causes inconvenience. In addition, the nursed patient is inconvenient to move in multiple rows, and even if no new crown epidemic situation exists, the prescription medicine is inconvenient to buy. The security and privacy of the information about the medicine purchased by the patient and the medicine purchased on the internet are also challenging.
The above is only for the purpose of assisting understanding of the technical solutions of the present application, and does not represent an admission that the above is prior art.
Disclosure of Invention
In order to solve the problems, the application provides a nursing medicine purchasing method and a nursing medicine purchasing system, which are convenient for users to purchase medicines, especially prescription medicines, on line; in the process of purchasing the medicine, doctors participate in the whole process, so that the medicine is prevented from being purchased randomly; in addition, in the process of purchasing the medicine, the operations of the patient and the doctor are all stored in the block chain, so that the safety, the privacy and the traceability of the information are ensured.
One aspect of the present application provides a method for purchasing care medicines, the method being applied to a care medicine purchasing system, the care medicine purchasing system including a medicine blockchain, a medicine purchasing platform, a doctor terminal, and a user terminal, the medicine blockchain storing medicine purchasing information; the method comprises the following steps:
the system comprises a user terminal, a medicine purchasing platform and a server, wherein the user terminal responds to user operation and sends a medicine purchasing request to the medicine purchasing platform, the medicine purchasing request is encrypted by a private key of the user terminal, and the medicine purchasing request comprises a user terminal identifier, a doctor terminal identifier and medicine information;
the medicine purchase platform verifies a private key of the user terminal according to a public key of the user terminal, and forwards the medicine purchase request to a doctor terminal according to a doctor terminal identifier in the medicine purchase request after the verification is passed;
the doctor terminal responds to the operation of a doctor and sends the medicine purchase request encrypted by a private key of the doctor terminal to the medicine purchase platform;
and the medicine purchase platform verifies the private key of the doctor terminal according to the public key of the doctor terminal, and releases a medicine purchase order corresponding to the medicine purchase request of the user terminal after the verification is passed.
At this point, the purchase of the drug, both prescription and over-the-counter, requires the consent of the physician; thereby avoiding the abuse of drugs and the abuse of prescription drugs.
In a preferred mode, the method further includes: the medicine purchasing platform sends released medicine purchasing information to the medicine block chain, wherein the medicine purchasing information comprises purchasing users, medicine names, medicine quantity, medicine prices and doctors;
and any node in the medicine block chain packs the medicine purchase information into blocks, and stores the blocks on the block chain after verification.
At this moment, the storage mode of the block chain is adopted, so that the medicine purchase information can be stored on the one hand, and the inquiry and source tracing of a medicine purchase platform can be facilitated on the other hand.
In a preferred mode, the method further includes: and the medicine purchasing platform sends prompt information to the user terminal at intervals of preset time so as to remind the user terminal of having the authority of purchasing the medicines.
At the moment, the user terminal can be prevented from forgetting to purchase and repeatedly sending a medicine purchase request; thereby reducing repeated access pressure on the drug purchase platform.
In a preferred mode, the method further includes: the drug purchasing platform sends drug logistics information to the user terminal according to the order of the user terminal; the drug logistics information comprises a sender, a delivery address, a receiving address and a drug list; the medicine purchasing platform sends the medicine logistics information to the medicine block chain so that any node in the medicine block chain packs the medicine logistics information into blocks, and the blocks are stored on the medicine block chain after verification.
At the moment, the logistics information of the medicine is stored on the block chain and also on the medicine purchasing platform, so that the inquiry is facilitated; on one hand, the doctor can conveniently inquire the historical medication information of the user, so that the medication is adjusted; on one hand, when doctor-patient dispute or abnormal medicine purchase of patients occurs, the check is convenient. The medicine information stored on the medicine purchase platform may be tampered or deleted, but the medicine information stored on the blockchain can guarantee traceability.
In a preferred mode, the method further includes: the medicine purchasing platform establishes the user terminal identification table, the doctor terminal identification table and the relation table of the user terminal identification and the doctor terminal identification according to the user terminal identification and the doctor terminal identification; in the user terminal identification table, one user terminal identification corresponds to one user terminal and is used for storing user terminal information of purchased medicines and the purchased medicines; in the doctor terminal identification table, one doctor terminal identification corresponds to one doctor terminal and is used for storing the doctor terminal information of the released purchase request and the released medicine; the user terminal identification and doctor terminal identification relation table stores the corresponding relation between a user terminal for purchasing the medicine and a doctor terminal for releasing the purchase request; and the medicine purchase platform directly releases the medicine purchase order corresponding to the medicine purchase request according to the user terminal identification table.
At this time, the method is equivalent to a drug purchase platform for establishing a white list, and as long as the user terminal in the white list purchases the drug, the user terminal can directly obtain authorization; the white list comprises a user terminal identification list and a doctor terminal identification list. The medicine purchasing platform stores the corresponding relation between the user terminal identification and the doctor terminal identification, so that the medicine purchasing platform can conveniently forward information, and the forwarding efficiency is improved. Here, it should be noted that, in the white list management method, all the medicine purchase information; the information of white list addition and exit is also stored in the medicine purchasing platform and stored in the block chain for future reference.
The application also discloses a nursing medicine purchasing system, which comprises a medicine block chain, a medicine purchasing platform, a doctor terminal and a user terminal, wherein the medicine block chain stores medicine purchasing information; wherein the content of the first and second substances,
the system comprises a user terminal, a medicine purchasing platform and a server, wherein the user terminal responds to user operation and sends a medicine purchasing request to the medicine purchasing platform, the medicine purchasing request is encrypted by a private key of the user terminal, and the medicine purchasing request comprises a user terminal identifier, a doctor terminal identifier and medicine information;
the medicine purchase platform verifies a private key of the user terminal according to a public key of the user terminal, and forwards the medicine purchase request to a doctor terminal according to a doctor terminal identifier in the medicine purchase request after the verification is passed;
the doctor terminal responds to the operation of a doctor and sends the medicine purchase request encrypted by a private key of the doctor terminal to the medicine purchase platform;
and the medicine purchase platform verifies the private key of the doctor terminal according to the public key of the doctor terminal, and releases a medicine purchase order corresponding to the medicine purchase request of the user terminal after the verification is passed.
In a preferred mode, the medicine purchasing platform sends released medicine purchasing information to the medicine block chain, where the medicine purchasing information includes a purchasing user, a medicine name, a medicine quantity, a medicine price, and a doctor;
and any node in the medicine block chain packs the medicine purchase information into blocks, and stores the blocks on the block chain after verification.
In a preferred mode, the medicine purchasing platform sends a prompt message to the user terminal at preset time intervals to remind the user terminal that the user terminal has the right to purchase the medicine.
In a preferred mode, the drug purchasing platform sends drug logistics information to the user terminal according to an order of the user terminal; the drug logistics information comprises a sender, a delivery address, a receiving address and a drug list;
the medicine purchasing platform sends the medicine logistics information to the medicine block chain so that any node in the medicine block chain packs the medicine logistics information into blocks, and the blocks are stored on the medicine block chain after verification.
In an optimal mode, the medicine purchasing platform establishes the user terminal identification table, the doctor terminal identification table and the relation table of the user terminal identification and the doctor terminal identification according to the user terminal identification and the doctor terminal identification; in the user terminal identification table, one user terminal identification corresponds to one user terminal and is used for storing user terminal information of purchased medicines and the purchased medicines; in the doctor terminal identification table, one doctor terminal identification corresponds to one doctor terminal and is used for storing the doctor terminal information of the released purchase request and the released medicine; the user terminal identification and doctor terminal identification relation table stores the corresponding relation between a user terminal for purchasing the medicine and a doctor terminal for releasing the purchase request;
and the medicine purchase platform directly releases the medicine purchase order corresponding to the medicine purchase request according to the user terminal identification table.
The application is convenient for users to purchase medicines, especially prescription medicines on line; in the process of purchasing the medicine, doctors participate in the whole process, so that the medicine is prevented from being purchased randomly; in addition, in the process of purchasing the medicine, the operations of the patient and the doctor are all stored in the block chain, so that the safety, the privacy and the traceability of the information are ensured.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application.
FIG. 1 is a schematic structural diagram of a system for purchasing care products according to an embodiment of the present disclosure;
fig. 2 is a schematic flow chart of a method for purchasing care products according to an embodiment of the present disclosure.
Detailed Description
In order to more clearly explain the overall concept of the present application, the following detailed description is given by way of example in conjunction with the accompanying drawings.
The terms "first," "second," and the like in the description and in the claims of the present application and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the order of such use may be interchanged under appropriate circumstances such that embodiments of the invention described herein may be practiced in other orders than those illustrated or described herein.
Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The node referred to in the embodiment of the present application may be understood as an abstract machine that responds to an external specific trigger condition and performs state conversion according to a certain rule, and may be a device that can be networked according to application software, such as a mobile phone, a tablet computer, a palm computer, a personal PC, and the like.
In addition, the medicines discussed in the specification are all nursing medicines.
The method disclosed by the specification is suitable for the same hospital and different branches of the same hospital; meanwhile, the system is also suitable for different branches of the same nursing institution.
The specification discloses a nursing medicine purchasing method, which is applied to a nursing medicine purchasing system, wherein the nursing medicine purchasing system comprises a medicine block chain, a medicine purchasing platform, a doctor terminal and a user terminal, and the medicine block chain stores medicine purchasing information; the method comprises steps S201-S204.
S201, a user terminal responds to user operation and sends a medicine purchase request to a medicine purchase platform, the medicine purchase request is encrypted by a private key of the user terminal, and the medicine purchase request comprises a user terminal identification, a doctor terminal identification and medicine information.
S202, the medicine purchasing platform verifies a private key of the user terminal according to a public key of the user terminal, and forwards the medicine purchasing request to a doctor terminal according to a doctor terminal identification in the medicine purchasing request after the verification is passed.
S203, the doctor terminal responds to the operation of the doctor and sends the medicine purchase request encrypted by the private key of the doctor terminal to the medicine purchase platform.
S204, the medicine purchasing platform verifies the private key of the doctor terminal according to the public key of the doctor terminal, and releases a medicine purchasing order corresponding to the medicine purchasing request of the user terminal after the verification is passed.
At this point, the purchase of the drug, both prescription and over-the-counter, requires the consent of the physician; thereby avoiding the abuse of drugs and the abuse of prescription drugs.
In a preferred mode, the method further includes: the medicine purchasing platform sends released medicine purchasing information to the medicine block chain, wherein the medicine purchasing information comprises purchasing users, medicine names, medicine quantity, medicine prices and doctors;
and any node in the medicine block chain packs the medicine purchase information into blocks, and stores the blocks on the block chain after verification.
At this moment, the storage mode of the block chain is adopted, so that the medicine purchase information can be stored on the one hand, and the inquiry and source tracing of a medicine purchase platform can be facilitated on the other hand.
In a preferred mode, the method further includes: and the medicine purchasing platform sends prompt information to the user terminal at intervals of preset time so as to remind the user terminal of having the authority of purchasing the medicines.
At the moment, the user terminal can be prevented from forgetting to purchase and repeatedly sending a medicine purchase request; thereby reducing repeated access pressure on the drug purchase platform.
In a preferred mode, the method further includes: the drug purchasing platform sends drug logistics information to the user terminal according to the order of the user terminal; the drug logistics information comprises a sender, a delivery address, a receiving address and a drug list; the medicine purchasing platform sends the medicine logistics information to the medicine block chain so that any node in the medicine block chain packs the medicine logistics information into blocks, and the blocks are stored on the medicine block chain after verification.
At the moment, the logistics information of the medicine is stored on the block chain and also on the medicine purchasing platform, so that the inquiry is facilitated; on one hand, the doctor can conveniently inquire the historical medication information of the user, so that the medication is adjusted; on one hand, when doctor-patient dispute or abnormal medicine purchase of patients occurs, the check is convenient. The medicine information stored on the medicine purchase platform may be tampered or deleted, but the medicine information stored on the blockchain can guarantee traceability.
In a preferred mode, the method further includes: the medicine purchasing platform establishes the user terminal identification table, the doctor terminal identification table and the relation table of the user terminal identification and the doctor terminal identification according to the user terminal identification and the doctor terminal identification; in the user terminal identification table, one user terminal identification corresponds to one user terminal and is used for storing user terminal information of purchased medicines and the purchased medicines; in the doctor terminal identification table, one doctor terminal identification corresponds to one doctor terminal and is used for storing the doctor terminal information of the released purchase request and the released medicine; the user terminal identification and doctor terminal identification relation table stores the corresponding relation between a user terminal for purchasing the medicine and a doctor terminal for releasing the purchase request; and the medicine purchase platform directly releases the medicine purchase order corresponding to the medicine purchase request according to the user terminal identification table.
At this time, the method is equivalent to a drug purchase platform for establishing a white list, and as long as the user terminal in the white list purchases the drug, the user terminal can directly obtain authorization; the white list comprises a user terminal identification list and a doctor terminal identification list. The medicine purchasing platform stores the corresponding relation between the user terminal identification and the doctor terminal identification, so that the medicine purchasing platform can conveniently forward information, and the forwarding efficiency is improved. Here, it should be noted that, in the white list management method, all the medicine purchase information; the information of white list addition and exit is also stored in the medicine purchasing platform and stored in the block chain for future reference.
The application is convenient for users to purchase medicines, especially prescription medicines on line; in the process of purchasing the medicine, doctors participate in the whole process, so that the medicine is prevented from being purchased randomly; in addition, in the process of purchasing the medicine, the operations of the patient and the doctor are all stored in the block chain, so that the safety, the privacy and the traceability of the information are ensured.
The present specification discloses a nursing medicine purchasing system, which includes a medicine block chain storing medicine purchasing information, a medicine purchasing platform, a doctor terminal, and a user terminal. As shown in fig. 1.
S101, a user terminal responds to user operation and sends a medicine purchase request to a medicine purchase platform, the medicine purchase request is encrypted by a private key of the user terminal, and the medicine purchase request comprises a user terminal identification, a doctor terminal identification and medicine information.
S102, the medicine purchasing platform verifies a private key of the user terminal according to a public key of the user terminal, and forwards the medicine purchasing request to a doctor terminal according to a doctor terminal identification in the medicine purchasing request after the verification is passed.
S103, the doctor terminal responds to the operation of the doctor and sends the medicine purchase request encrypted by the private key of the doctor terminal to the medicine purchase platform.
And S104, the medicine purchase platform verifies the private key of the doctor terminal according to the public key of the doctor terminal, and releases a medicine purchase order corresponding to the medicine purchase request of the user terminal after the verification is passed.
In a preferred mode, the medicine purchasing platform sends released medicine purchasing information to the medicine block chain, where the medicine purchasing information includes a purchasing user, a medicine name, a medicine quantity, a medicine price, and a doctor;
and any node in the medicine block chain packs the medicine purchase information into blocks, and stores the blocks on the block chain after verification.
In a preferred mode, the medicine purchasing platform sends a prompt message to the user terminal at preset time intervals to remind the user terminal that the user terminal has the right to purchase the medicine.
In a preferred mode, the drug purchasing platform sends drug logistics information to the user terminal according to an order of the user terminal; the drug logistics information comprises a sender, a delivery address, a receiving address and a drug list;
the medicine purchasing platform sends the medicine logistics information to the medicine block chain so that any node in the medicine block chain packs the medicine logistics information into blocks, and the blocks are stored on the medicine block chain after verification.
In an optimal mode, the medicine purchasing platform establishes the user terminal identification table, the doctor terminal identification table and the relation table of the user terminal identification and the doctor terminal identification according to the user terminal identification and the doctor terminal identification; in the user terminal identification table, one user terminal identification corresponds to one user terminal and is used for storing user terminal information of purchased medicines and the purchased medicines; in the doctor terminal identification table, one doctor terminal identification corresponds to one doctor terminal and is used for storing the doctor terminal information of the released purchase request and the released medicine; the user terminal identification and doctor terminal identification relation table stores the corresponding relation between a user terminal for purchasing the medicine and a doctor terminal for releasing the purchase request;
and the medicine purchase platform directly releases the medicine purchase order corresponding to the medicine purchase request according to the user terminal identification table.
The application is convenient for users to purchase medicines, especially prescription medicines on line; in the process of purchasing the medicine, doctors participate in the whole process, so that the medicine is prevented from being purchased randomly; in addition, in the process of purchasing the medicine, the operations of the patient and the doctor are all stored in the block chain, so that the safety, the privacy and the traceability of the information are ensured.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. A nursing medicine purchasing method is applied to a nursing medicine purchasing system, the nursing medicine purchasing system comprises a medicine block chain, a medicine purchasing platform, a doctor terminal and a user terminal, and the medicine block chain stores medicine purchasing information; the method comprises the following steps:
the system comprises a user terminal, a medicine purchasing platform and a server, wherein the user terminal responds to user operation and sends a medicine purchasing request to the medicine purchasing platform, the medicine purchasing request is encrypted by a private key of the user terminal, and the medicine purchasing request comprises a user terminal identifier, a doctor terminal identifier and medicine information;
the medicine purchase platform verifies a private key of the user terminal according to a public key of the user terminal, and forwards the medicine purchase request to a doctor terminal according to a doctor terminal identifier in the medicine purchase request after the verification is passed;
the doctor terminal responds to the operation of a doctor and sends the medicine purchase request encrypted by a private key of the doctor terminal to the medicine purchase platform;
and the medicine purchase platform verifies the private key of the doctor terminal according to the public key of the doctor terminal, and releases a medicine purchase order corresponding to the medicine purchase request of the user terminal after the verification is passed.
2. The method of purchasing care medication as recited in claim 1, further comprising:
the medicine purchasing platform sends released medicine purchasing information to the medicine block chain, wherein the medicine purchasing information comprises purchasing users, medicine names, medicine quantity, medicine prices and doctors;
and any node in the medicine block chain packs the medicine purchase information into blocks, and stores the blocks on the block chain after verification.
3. The method of purchasing care medication as recited in claim 1, further comprising:
and the medicine purchasing platform sends prompt information to the user terminal at intervals of preset time so as to remind the user terminal of having the authority of purchasing the medicines.
4. The method of purchasing care medication as recited in claim 1, further comprising:
the drug purchasing platform sends drug logistics information to the user terminal according to the order of the user terminal; the drug logistics information comprises a sender, a delivery address, a receiving address and a drug list;
the medicine purchasing platform sends the medicine logistics information to the medicine block chain so that any node in the medicine block chain packs the medicine logistics information into blocks, and the blocks are stored on the medicine block chain after verification.
5. The method of purchasing care medication as recited in claim 1, further comprising:
the medicine purchasing platform establishes the user terminal identification table, the doctor terminal identification table and the relation table of the user terminal identification and the doctor terminal identification according to the user terminal identification and the doctor terminal identification; in the user terminal identification table, one user terminal identification corresponds to one user terminal and is used for storing user terminal information of purchased medicines and the purchased medicines; in the doctor terminal identification table, one doctor terminal identification corresponds to one doctor terminal and is used for storing the doctor terminal information of the released purchase request and the released medicine; the user terminal identification and doctor terminal identification relation table stores the corresponding relation between a user terminal for purchasing the medicine and a doctor terminal for releasing the purchase request;
and the medicine purchase platform directly releases the medicine purchase order corresponding to the medicine purchase request according to the user terminal identification table.
6. A nursing medicine purchasing system is characterized by comprising a medicine block chain, a medicine purchasing platform, a doctor terminal and a user terminal, wherein the medicine block chain stores medicine purchasing information; wherein the content of the first and second substances,
the system comprises a user terminal, a medicine purchasing platform and a server, wherein the user terminal responds to user operation and sends a medicine purchasing request to the medicine purchasing platform, the medicine purchasing request is encrypted by a private key of the user terminal, and the medicine purchasing request comprises a user terminal identifier, a doctor terminal identifier and medicine information;
the medicine purchase platform verifies a private key of the user terminal according to a public key of the user terminal, and forwards the medicine purchase request to a doctor terminal according to a doctor terminal identifier in the medicine purchase request after the verification is passed;
the doctor terminal responds to the operation of a doctor and sends the medicine purchase request encrypted by a private key of the doctor terminal to the medicine purchase platform;
and the medicine purchase platform verifies the private key of the doctor terminal according to the public key of the doctor terminal, and releases a medicine purchase order corresponding to the medicine purchase request of the user terminal after the verification is passed.
7. A care medication purchasing system according to claim 6,
the medicine purchasing platform sends released medicine purchasing information to the medicine block chain, wherein the medicine purchasing information comprises purchasing users, medicine names, medicine quantity, medicine prices and doctors;
and any node in the medicine block chain packs the medicine purchase information into blocks, and stores the blocks on the block chain after verification.
8. A care medication purchasing system according to claim 6,
and the medicine purchasing platform sends prompt information to the user terminal at intervals of preset time so as to remind the user terminal of having the authority of purchasing the medicines.
9. A care medication purchasing system according to claim 6,
the drug purchasing platform sends drug logistics information to the user terminal according to the order of the user terminal; the drug logistics information comprises a sender, a delivery address, a receiving address and a drug list;
the medicine purchasing platform sends the medicine logistics information to the medicine block chain so that any node in the medicine block chain packs the medicine logistics information into blocks, and the blocks are stored on the medicine block chain after verification.
10. A care medication purchasing system according to claim 6,
the medicine purchasing platform establishes the user terminal identification table, the doctor terminal identification table and the relation table of the user terminal identification and the doctor terminal identification according to the user terminal identification and the doctor terminal identification; in the user terminal identification table, one user terminal identification corresponds to one user terminal and is used for storing user terminal information of purchased medicines and the purchased medicines; in the doctor terminal identification table, one doctor terminal identification corresponds to one doctor terminal and is used for storing the doctor terminal information of the released purchase request and the released medicine; the user terminal identification and doctor terminal identification relation table stores the corresponding relation between a user terminal for purchasing the medicine and a doctor terminal for releasing the purchase request;
and the medicine purchase platform directly releases the medicine purchase order corresponding to the medicine purchase request according to the user terminal identification table.
CN202011432761.6A 2020-12-10 2020-12-10 Nursing medicine purchasing method and system Active CN112420155B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011432761.6A CN112420155B (en) 2020-12-10 2020-12-10 Nursing medicine purchasing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011432761.6A CN112420155B (en) 2020-12-10 2020-12-10 Nursing medicine purchasing method and system

Publications (2)

Publication Number Publication Date
CN112420155A true CN112420155A (en) 2021-02-26
CN112420155B CN112420155B (en) 2023-11-17

Family

ID=74776038

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011432761.6A Active CN112420155B (en) 2020-12-10 2020-12-10 Nursing medicine purchasing method and system

Country Status (1)

Country Link
CN (1) CN112420155B (en)

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107799163A (en) * 2017-01-22 2018-03-13 平安医疗健康管理股份有限公司 Prescription circulation methods, devices and systems based on block chain
CN107835182A (en) * 2017-11-16 2018-03-23 重庆忠昇数据处理服务有限公司 Electronic Prescription System and processing method based on block chain
CN107896213A (en) * 2017-11-16 2018-04-10 重庆忠昇数据处理服务有限公司 Electronic prescription date storage method
WO2018197739A1 (en) * 2017-04-24 2018-11-01 Nokia Technologies Oy Medicine supply control
CN109509530A (en) * 2018-11-12 2019-03-22 上海观谷科技有限公司 Electronic prescription memory management method and device based on block chain technology
CN109637616A (en) * 2018-12-04 2019-04-16 平安医疗健康管理股份有限公司 Medicine distribution method, apparatus, equipment and the storage medium of shared prescription
KR102020000B1 (en) * 2018-10-31 2019-09-09 주식회사 스위클 Personal information providing system using one time private key based on block chain of proof of use and method thereof
US20190303846A1 (en) * 2018-03-28 2019-10-03 JW Colorado LLC Methods, systems, apparatuses and devices for facilitating provisioning of an audit data corresponding to a biological target matter
CN110519063A (en) * 2019-09-23 2019-11-29 重庆华医康道科技有限公司 A kind of working method that the Medicine prescriptions based on block chain effectively configure
CN110535656A (en) * 2019-07-31 2019-12-03 阿里巴巴集团控股有限公司 Medical data processing method, device, equipment and server
CN110635913A (en) * 2019-09-09 2019-12-31 腾讯科技(深圳)有限公司 Electronic prescription verification method and device
CN110705940A (en) * 2019-10-09 2020-01-17 重庆华医康道科技有限公司 Medicine logistics tracing and checking method based on block chain
CN111128322A (en) * 2019-12-06 2020-05-08 北京先通康桥医药科技有限公司 Block chain-based medical data processing method, server and system
WO2020140666A1 (en) * 2019-01-04 2020-07-09 深圳壹账通智能科技有限公司 Data management method, device, computer apparatus and storage medium
CN111563128A (en) * 2020-07-15 2020-08-21 江苏荣泽信息科技股份有限公司 Medical information safe storage cooperation system based on block chain
CN111613290A (en) * 2020-05-26 2020-09-01 牛津(海南)区块链研究院有限公司 Medical information management system based on block chain
CN111798953A (en) * 2019-11-27 2020-10-20 北京沃东天骏信息技术有限公司 Quantity limiting method, device, system and storage medium for network medicine purchase

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107799163A (en) * 2017-01-22 2018-03-13 平安医疗健康管理股份有限公司 Prescription circulation methods, devices and systems based on block chain
WO2018197739A1 (en) * 2017-04-24 2018-11-01 Nokia Technologies Oy Medicine supply control
CN107835182A (en) * 2017-11-16 2018-03-23 重庆忠昇数据处理服务有限公司 Electronic Prescription System and processing method based on block chain
CN107896213A (en) * 2017-11-16 2018-04-10 重庆忠昇数据处理服务有限公司 Electronic prescription date storage method
US20190303846A1 (en) * 2018-03-28 2019-10-03 JW Colorado LLC Methods, systems, apparatuses and devices for facilitating provisioning of an audit data corresponding to a biological target matter
KR102020000B1 (en) * 2018-10-31 2019-09-09 주식회사 스위클 Personal information providing system using one time private key based on block chain of proof of use and method thereof
CN109509530A (en) * 2018-11-12 2019-03-22 上海观谷科技有限公司 Electronic prescription memory management method and device based on block chain technology
CN109637616A (en) * 2018-12-04 2019-04-16 平安医疗健康管理股份有限公司 Medicine distribution method, apparatus, equipment and the storage medium of shared prescription
WO2020140666A1 (en) * 2019-01-04 2020-07-09 深圳壹账通智能科技有限公司 Data management method, device, computer apparatus and storage medium
CN110535656A (en) * 2019-07-31 2019-12-03 阿里巴巴集团控股有限公司 Medical data processing method, device, equipment and server
CN110635913A (en) * 2019-09-09 2019-12-31 腾讯科技(深圳)有限公司 Electronic prescription verification method and device
CN110519063A (en) * 2019-09-23 2019-11-29 重庆华医康道科技有限公司 A kind of working method that the Medicine prescriptions based on block chain effectively configure
CN110705940A (en) * 2019-10-09 2020-01-17 重庆华医康道科技有限公司 Medicine logistics tracing and checking method based on block chain
CN111798953A (en) * 2019-11-27 2020-10-20 北京沃东天骏信息技术有限公司 Quantity limiting method, device, system and storage medium for network medicine purchase
CN111128322A (en) * 2019-12-06 2020-05-08 北京先通康桥医药科技有限公司 Block chain-based medical data processing method, server and system
CN111613290A (en) * 2020-05-26 2020-09-01 牛津(海南)区块链研究院有限公司 Medical information management system based on block chain
CN111563128A (en) * 2020-07-15 2020-08-21 江苏荣泽信息科技股份有限公司 Medical information safe storage cooperation system based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张兰等: "基于区块链的药品溯源系统分析与设计", 《中国数字医学》 *
张兰等: "基于区块链的药品溯源系统分析与设计", 《中国数字医学》, no. 09, 15 September 2020 (2020-09-15) *

Also Published As

Publication number Publication date
CN112420155B (en) 2023-11-17

Similar Documents

Publication Publication Date Title
Omar et al. Blockchain-based supply chain traceability for COVID-19 personal protective equipment
US8552868B1 (en) Systems, methods, and software for automated medication dispensing and compliance
CN110795433B (en) Prescription information storage method, equipment, system and storage medium
US9058435B2 (en) Labeling method and apparatus for documenting the occurrence of triggering events
CN100433026C (en) Power control for instrumented medication package
US20140303989A1 (en) Automated medication management system and method for use
US20130159712A1 (en) System and method for verifying and managing distribution of products
US20050119941A1 (en) Medical after sales support
US11455597B2 (en) Remotely diagnosing conditions and providing prescriptions using a multi-access health care provider portal
US20150254423A1 (en) Computer-based prescription system for medicaments
CN101371257A (en) Method for secure transfer of medical data to a mobile unit/terminal
JP2008538244A (en) Method and apparatus for tracking the distribution of pharmaceuticals
KR101878159B1 (en) Prescription management and delivery system using identification code
Omar et al. Blockchain-based supply chain traceability for COVID-19 PPE
WO2009010718A1 (en) Identifier allocation and authentication method and apparatus suitable for clinical trials
KR102527210B1 (en) Online drug distribution system based on blockchain and method thereof
JP6936763B2 (en) Electronic prescription management methods, electronic prescription management systems, and programs
JP2004213416A (en) Management method and management device of medicine usage
JP2012094064A (en) Prescription determination system
CN112420155B (en) Nursing medicine purchasing method and system
JP6078588B2 (en) Care support system, care support method, and client terminal device for care visit
KR20220064724A (en) Telemedicine service provision system and method
CN112259190B (en) Medical information trusted circulation method, device and system based on block chain
JP2008310716A (en) Medical information processing system
CN114866288A (en) Private information protection method and device based on block chain and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant